CVE-2022-3391

The Retain Live Chat WordPress plugin through 0.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
References
Configurations

Configuration 1

cpe:2.3:a:retain:retain_live_chat:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-10-25 05:15

Updated : 2022-10-26 01:44


NVD link : CVE-2022-3391

Mitre link : CVE-2022-3391

Products Affected
No products.
CWE